Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
583s -
max time network
585s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20240226-en
General
-
Target
testestestestetw/triage - Copy (7).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4440 triage - Copy (7).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 864 firefox.exe Token: SeDebugPrivilege 864 firefox.exe Token: SeDebugPrivilege 864 firefox.exe Token: SeDebugPrivilege 864 firefox.exe Token: SeDebugPrivilege 864 firefox.exe Token: SeDebugPrivilege 864 firefox.exe Token: SeDebugPrivilege 864 firefox.exe Token: SeManageVolumePrivilege 3848 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4440 triage - Copy (7).exe 864 firefox.exe 864 firefox.exe 864 firefox.exe 864 firefox.exe 4440 triage - Copy (7).exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4440 triage - Copy (7).exe 864 firefox.exe 864 firefox.exe 864 firefox.exe 4440 triage - Copy (7).exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 864 firefox.exe 864 firefox.exe 864 firefox.exe 864 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 208 wrote to memory of 864 208 firefox.exe 87 PID 864 wrote to memory of 2572 864 firefox.exe 88 PID 864 wrote to memory of 2572 864 firefox.exe 88 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 4332 864 firefox.exe 89 PID 864 wrote to memory of 1376 864 firefox.exe 90 PID 864 wrote to memory of 1376 864 firefox.exe 90 PID 864 wrote to memory of 1376 864 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (7).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (7).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4440
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.0.858364339\1702543518" -parentBuildID 20221007134813 -prefsHandle 1868 -prefMapHandle 1860 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {905d08bb-4d3d-4db8-8c45-bc27c8d53074} 864 "\\.\pipe\gecko-crash-server-pipe.864" 1948 1d6712f3b58 gpu3⤵PID:2572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.1.712828304\873318501" -parentBuildID 20221007134813 -prefsHandle 2340 -prefMapHandle 2336 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {585eab79-8b3c-4d70-9485-a902fdbecc0e} 864 "\\.\pipe\gecko-crash-server-pipe.864" 2348 1d664970758 socket3⤵
- Checks processor information in registry
PID:4332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.2.247281185\1000933635" -childID 1 -isForBrowser -prefsHandle 3196 -prefMapHandle 2900 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {353e6f02-d306-4ce5-8bc8-a242cf1040a7} 864 "\\.\pipe\gecko-crash-server-pipe.864" 3096 1d6754a4d58 tab3⤵PID:1376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.3.1956180646\2143602253" -childID 2 -isForBrowser -prefsHandle 3636 -prefMapHandle 3632 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e7acc33-4275-45a6-b4a4-1d8816844c09} 864 "\\.\pipe\gecko-crash-server-pipe.864" 3648 1d66495cd58 tab3⤵PID:4464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.4.1141883388\1734299040" -childID 3 -isForBrowser -prefsHandle 3636 -prefMapHandle 3632 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7ce626a-c551-460f-af6f-867958e96d3c} 864 "\\.\pipe\gecko-crash-server-pipe.864" 4736 1d6767a5658 tab3⤵PID:5108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.5.1552348308\482235952" -childID 4 -isForBrowser -prefsHandle 5236 -prefMapHandle 5264 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b121da4a-3062-42f4-a5d9-190985bda770} 864 "\\.\pipe\gecko-crash-server-pipe.864" 4672 1d673f26558 tab3⤵PID:1852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.6.1262374084\1633111170" -childID 5 -isForBrowser -prefsHandle 5384 -prefMapHandle 5388 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95d33b1b-9501-4b46-b382-e3dc48e45672} 864 "\\.\pipe\gecko-crash-server-pipe.864" 5468 1d673f24458 tab3⤵PID:2928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.7.1014030478\1698031569" -childID 6 -isForBrowser -prefsHandle 5604 -prefMapHandle 5608 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a0f980c-a262-4c5d-b37c-bd91fd0bdfaf} 864 "\\.\pipe\gecko-crash-server-pipe.864" 5216 1d6758af258 tab3⤵PID:4284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.8.200928109\894170624" -parentBuildID 20221007134813 -prefsHandle 5876 -prefMapHandle 5920 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {43bbc838-72f1-4899-ae57-52b41690c038} 864 "\\.\pipe\gecko-crash-server-pipe.864" 5928 1d678e9e258 rdd3⤵PID:1436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.9.819773203\1253945920" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 6012 -prefMapHandle 5872 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1aed6814-7885-46a1-8183-918e1f68099c} 864 "\\.\pipe\gecko-crash-server-pipe.864" 6044 1d678e9dc58 utility3⤵PID:4548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.10.1304719975\1857680639" -childID 7 -isForBrowser -prefsHandle 6272 -prefMapHandle 6264 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a682520-8250-4ef1-9e9c-da1f8fa30dd9} 864 "\\.\pipe\gecko-crash-server-pipe.864" 6284 1d679065858 tab3⤵PID:2240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.11.1015667464\276725752" -childID 8 -isForBrowser -prefsHandle 10176 -prefMapHandle 10180 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1b44cf5-430f-424d-9b64-897b1893ba92} 864 "\\.\pipe\gecko-crash-server-pipe.864" 7288 1d67909e258 tab3⤵PID:3972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.12.18156976\2071965113" -childID 9 -isForBrowser -prefsHandle 10068 -prefMapHandle 7172 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d8662e9-e199-418c-a15d-a0f43880c02e} 864 "\\.\pipe\gecko-crash-server-pipe.864" 10064 1d67994b758 tab3⤵PID:5312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.13.2114342122\1818894676" -childID 10 -isForBrowser -prefsHandle 10084 -prefMapHandle 5808 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6d63e6a-b6a2-41ba-a209-f9308919c645} 864 "\\.\pipe\gecko-crash-server-pipe.864" 5536 1d6767a5f58 tab3⤵PID:6120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.14.1689453665\923855877" -childID 11 -isForBrowser -prefsHandle 6860 -prefMapHandle 2832 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35dbd2fb-daf8-4b00-8149-562ffe281f56} 864 "\\.\pipe\gecko-crash-server-pipe.864" 5584 1d66496be58 tab3⤵PID:2784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.15.1173748761\1465800865" -childID 12 -isForBrowser -prefsHandle 9724 -prefMapHandle 9720 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bb5bd86-8f80-4b94-9187-fe85db375d82} 864 "\\.\pipe\gecko-crash-server-pipe.864" 7136 1d67786a458 tab3⤵PID:5552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="864.16.1540994167\480243755" -childID 13 -isForBrowser -prefsHandle 9672 -prefMapHandle 9668 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {314b8396-8b1f-47bb-b276-9901677143d4} 864 "\\.\pipe\gecko-crash-server-pipe.864" 9680 1d6729d1e58 tab3⤵PID:1572
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:5652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD53155ed46eec8166f69d56db8c0325517
SHA1fbca3c59941ce2a7eb1524aef7209dac116ffb61
SHA25690572228b3a70fbefd209f727751f262b234c1ee0f3f4b791ce5241c8e6e22f6
SHA5124aff7caec4886532a01eec635ed20d62a058134f3f9b8794ecca619129886e23a98b3b6bad897a0ddc475ed18663a8060cea3be5196a9e6e042df06a05a003b7
-
Filesize
9KB
MD5b5245e32a968e5b2cc987a043e32a8d2
SHA1a7fe6467e9430416fcc800d96d8150cbb22b1bf3
SHA2565b4c762c75fcc730cb542960aec35aeea9498e67c97ae87c9b41dc9443c87ff2
SHA5127fffc8c536aae3b910862af1ecab5214272be03bf5f767381e6b9ed79d4b06f6f376ea4f29b44a1ba50244db3c07b8b585a93ae5a9dcd395e65124ca607ecee5
-
Filesize
23KB
MD556ea89e518dcd57dc0db693c1884c813
SHA1d8fc7323a487de4f74a08f86b348f7bada868223
SHA25622c70f5273000480de75cf4d17f720198d0b87bb92050dfd0bb1b18acaf21af6
SHA5128abd2f92f70cf742529c1fa9b5bc12893f7bad3972de267c536966a090423adacb6c0c48c668ff324cdfae02e968e455a130477c518ad3b2f26b5e8a4695d5a1
-
Filesize
9KB
MD5a0cae08bcdd7f4a52ceb5f72352f6a2d
SHA1d5bb46c1583d457642ce731b7adc23a00ce9c3ac
SHA256b8ed449b892f0585b5a647e5c6eade49823064ba5505438d67bf0839b613625c
SHA5121981011d770d9809cce2c79fddcaf4b4222d9ceee891964b6328f0938f0a958e253bb5e90cea314bd87c56138290524408ceba5f5bf8006ad1a06f82b925aea1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\52D6DE9CB6806448C8C808EA8977B9006B2E8A5D
Filesize10KB
MD575f5e8ef296c89df5a9cd9514c33fd26
SHA144f95d179accc9937cb636a74eb267e5d3d02e0b
SHA2568d992fd72801edf0d6cd728b367ee1baa0c1c07a975f8f2f960d9c56a0b6a4b7
SHA512636ee0c559c6df63afcff48bbf0200dd63143291b19b83731d52473a80d2ef0d9e62e0a1e415f0c9e64464bf597941399527b9bcf8e9e90feb24eba065fe445d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD5b945ed26d85092eb6915bc4892a65a97
SHA136dde02b14ee8b75bce0071d57b19562d0e75554
SHA256818a316738c2da0dac2abd6467ef88385575acd2ff1f4c8819d8f4be5041090a
SHA512df7982d6837d094abaeb85f30499041ba22d2c850fac4f58e95c84af92ce920494eb264b78cae0161a25ebb12c856bb919733a1f1ad698c196f121058b3f974a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD59e247c5c2efd8080d717529ef7bd9935
SHA1745075e052064a6d311440dfa1ad6d83cc2cc610
SHA256c6f590693a1fbfc7cad9f352b1564faf2733a667d3e3c16ae4340f2e65b5798e
SHA512445dfa3779075bcbb87e754421fff347a326559a04f9d3bb777c744881cd3e7ea27e832b17e6a9fbf8dde237f66b75bfad3fe6b5e8b468a9e6f58fb94fa9d9ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EHVPOUP1CT8T2LOP7WFU.temp
Filesize13KB
MD5ff3daef59257f9999cc34650119b5770
SHA115212fb2852aa1e3c252151fa3458b16b168a74f
SHA256116eede5e8d73b8cd3b8f11094cb9d9aad391974dbb39685dd7bd0718946fe09
SHA512c226f3c04ccdc481be9f9da9c39aa54a25f44362626b78ad0f9c2344741806795fc3384e3eaef44ca484b09a7b69137074c22760a6d613888c1ea540345e601d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\addonStartup.json.lz4
Filesize5KB
MD5dfe3b31a92da177310be5c8d5822144f
SHA1916c9fb06d027d609e096cad65567b308c296f82
SHA256bad4e384a93ef73912df809d8716d96cfa3780e367aec88cfd5da4b06ad19af9
SHA512e8aa17dba155f0327d11a37e6c261b2e6a046b78f1f4b4820b7f7e6dc1c1dd99fc33a87b5b34709ee14060c4e0569a521d159961d3b6b7ef573523597a43ad0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5a6608d8f55a9acc07df8bf209d8d4ded
SHA1d12ae192ec94285e2d52d015f88940ec486c1ed4
SHA256e59f2ba54d5e66152a316725dda94bc2407fbcb50e282887140846301e5b0145
SHA512f56b8b1dfef2c24a54cfe716ad20fffb80c945b5e1dbf43150e79075540ec187f2f389b08d9130eac661649368f8a38f5506b058ffb9977c97c44d481908e062
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\29f7719b-dd04-4102-8be9-1804469d3ef8
Filesize734B
MD5d8e6a0c39360a918498c0a3676dd9eb3
SHA11ca4953e4af11469e266736f434dd390ecc9b199
SHA256d56b7cccae1ab9720384347b1bd7a9ab52f7177c46e6930e39c562b11c5b6820
SHA5125da860e1504c7c14ac84e512fc3d8b3631d1e4eb50545cba893c850605c0839b46e777513e107922db0fc2fe6a64f73d4fc50a9a20ad70ad265c9e0d8743fe10
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\favicons.sqlite-wal
Filesize352KB
MD523203298a7152058586c4e01b05327ea
SHA17b2bd2bfee302af4bef12254c7e105089351d4b0
SHA2563959b9f89494a9d96ab7240996aaa3d33a10c859b6e53fbda0bbc953ff12e69d
SHA512690397b9f82b1bdad0e428e01ccd329615903867b4c14c3fd743c9363f9819ffe1540b85837576dc1d865b0088f913cafd68d2de1f49ba3f3585e265740a1aa0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
5.0MB
MD58aad842b03f1585e654dc039267dd71b
SHA1595cf845bc2ccbfef3421968a35594e5cb0c0588
SHA25677766cb4e1fd4758b2f80f04dae3d1d91fd4a0970cfdfd7e6cfcc156f5119bb6
SHA512b51bbfff3d1fdb208f82508bb30e77a527aa6e16df164ad817a8c31c033ac924fd4fa6a3d06c4b409054d3636a748adb952611d2d5db9e36ea9fca447e0e8a7f
-
Filesize
2.3MB
MD553483117eae8ee11ff595b095b14b324
SHA18ec057f1bb3741ab644ec1132d49acc7ac55e6bd
SHA256f775a0e1d0d53f8cd54ea400ff312567984f0af48250140950f92772816011e9
SHA512faee91fbb3ef088771e76b1868c54e1bf0ac43c59dc8cac478a2a1bb7c76122f7fa87921eb9a1d371335daeecda527afed318614815cf5145d5bc4c33c9e3320
-
Filesize
7KB
MD5cbf540990678b709eabe0726e9d7e21b
SHA1a93c8e6cc7fc9ea4204cefccd5ca35a74abb5c12
SHA2564d526d2bde62c9af0b9fc6280760311d9019007250432f3ad41394de9fbb0540
SHA512b7c42e744b6850038da82ebb62919563446ac3d35abb5b432a3a09c71d72d4d84e90aff40c08a3c3d7db81ca88dfe5e89537f483ff4fdff7540de462894ceb3f
-
Filesize
7KB
MD5b9aaf10f57d20d993ce60ef52606b054
SHA157c1a39d39eaf4ae87f3963e8071a01345253d11
SHA256b4d61315613fa612af085d132f701c86a91f654bcb23bd024a3fdd41e5e9765b
SHA51241f4cc00a5e7e187d9117b6c17262780ea6353f62c170902c293e3a85a158b84a45c125ba556496eba56b4bd5486689a53b2fd0df800e53a78df75b508602116
-
Filesize
7KB
MD5782401b3bb4cfdc21c226954b23dda60
SHA184c9a8884d08899b6695cb095cde689d486a564c
SHA2564648cc0a2d01e8faea2b31dfa74f3bad1d22dc5f1657916b24e4d85be5c0c6ec
SHA51246ec5eb27f1f6e5d2236676d04a0285373fff20af797113425025e60b9e2a126c17041050f9a970c7ccfc54c7504751ce1a09e27018c7bd9263ae957e4da69d1
-
Filesize
6KB
MD5dac27dfb4788b5eede5ac05186a70d4f
SHA1b00c0b58b49623714097df8836cbb95aac44053d
SHA256552756102fe345cb41ffa7693528033e00b0e619a422d97694869cc2d29695d0
SHA5128d584004da1d44d8214330fb85feb09f726e666035297ffe006b3a326533aad8dcef27a49fe9e68f764cec5218fceb7dcd260a95941a76f42cf93937ff9c74c8
-
Filesize
6KB
MD53698da54314dd3c0f2536da0674a27ca
SHA16a71c5e7399b2f073cad8ae471bfe8b82191e6fe
SHA256f805c7146ab17d7e071df6e3b53fae6cd5a3de6b5999cfe1c239e8f90f061e26
SHA5128280d616f2d25b251ff97305eb5388f6a34a25bcfb2d35f0bb724796b5352fdac91cf6d47bcc2b933bb4502a90b95139ce94db37dc2e16bb4af33f758689f720
-
Filesize
6KB
MD53757542595954d2b62bb1f298338638a
SHA18a274db410fa7aab09724ddda916990f3c241c27
SHA256337e6c7b01e51856aea5a84db5064c1fde981d6d1c9d2fc51fd1f1811a661771
SHA512f1c8b9f2d41c6f87584d5b8f3bd4b47ca5e2be3f6f2c3fc88fcd2c6123a6cc27b9daf4d84c37325e36693f6d42b1621d7c6d609545c844a11d004db2d1afc454
-
Filesize
6KB
MD572b36b337e3570a912d499bd05f024f7
SHA1b1593da82beabcbea4445e258e77755bac6c18a6
SHA2567d37a9920af2dfe460cb995fd32c8a5e41da868c2572a071e093567e0af4ec7a
SHA5126ea6f81b69c884d48f5b415e1b743834047e9ae615f535bb26203dc7b5c62017e299e113bb72e7b2307d91847bfc286de55bd01cb98c1a8a687411a8df11d48f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5909940a99315b2427879a9f82e2b6fb1
SHA1f83499a93c274e42f937e2c0f80f0a834c30addd
SHA256c69816c13d4528af9b888f56d43ec0fc63972272aeddff22d703559e82908f11
SHA5129145ae48169fafd39b4d8291cee4198bf8c2f700fece5d3bb6fadfadac68a54dae82f3dd02adc6d380a682ff976bffc9bd77771df0203b80d3e9a1901f496861
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5b11da19ac76e7f97bfb954c13d81ac83
SHA1fea95d3d4ce5b22fee0e8bdeda28842a49acb0b6
SHA256f3ce430242e61b12f15038b10bc4d53af8e9c75ee152252fe3322cf999ef87ba
SHA5121d36d2c5da97ebbdc2544ab0fc051447e1e33ed3a9318e335877f2cace81ffb6255293c34efa5198a40c6a26ba9a85602ba838ca561c1306a36b1d77f09cedf4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5d978e71aabc5fe0a3f848fbb5621c10e
SHA1baab8b42637de4bc93d736cdea4055a9ce4785d2
SHA2569f2aa3f832c1a7b1b36cdc52e50d0d3e5bcc671b52c7dc299045f7533e43410a
SHA512a494d570659f34f236f392a7da3d1223f7abd740ff6f07174c9d9be4d27d2c8a2a4986b7d6c8546d550ba80afb07a7428cea356b764923a1d0773b4838fbc20a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD58d6b3e5cce6c8395bb4e246f466e2beb
SHA19e7686c22d44639e2f7b9b4f321e27b10d21232f
SHA2564655dc662dfe990067920ac2dcae76229a45fe4a3ad7ab5c491f77d947769236
SHA512679c474e159f34ebc9971188c7255cda072836695a7df4362f25a4cf09c0337d0b8f85e117d7dffcf17118bacc500f83a09ba90dabc9f8b11f889bb02f58f06e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD51e63efaf796f53bbf6f60d67eaa35cae
SHA1609c207bc72bea7e94707f998e7041f8302dfb2b
SHA25680b64f1d87696c2cd802db269eaee687c26b9172045f6ad6b49d7a51ad2f0d74
SHA51221d10235eb5199681fd35ee417f6b630fd1bb8be4e50449e435243ec62a1aac62838b13a89f2d2e8caab2bcfd5c971f580a9e82ab358d9ac47255790b0b4c895
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD56591beab00fe17471887fcaece250c45
SHA1f6d35e24fcbcdd8cfddd40c36236b39daa2bff25
SHA25656f67cfe620ef48b61661dc412505f732f611e17c5514a410204e56ba964e45e
SHA51287983ee22344ba75347667552e0e88fe6f64154dee7936aad28034d052613cab9bbdbbb372608e63bfb279093c567468fdd6dff99168fa52a88270642eca5b00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD58506d05158bedad4563f92e8af504c95
SHA1387b172498d01c47ff2c4cb43290f3f9d78c49f6
SHA256fc6851dbe381829b253c615d3350a491f66d8816d865dca87bdb4c2ac38974c4
SHA5122e7ea62f748b6f2b3cbf9327beb2137127df1c33e0744c264caa15c6e9d99d2be94066ba280b66151ba7e76271b0673cb33d6294325d2a30e2e52c948f3db42f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore.jsonlz4
Filesize4KB
MD520a3a6ad6fc912d8a207743745c284ba
SHA152f4317600618d19b14d608c468dc0838a2619b2
SHA256f690db1bce3d7950c0952e9b4812784828cbbf2c480dafb6f4129e91e04022c9
SHA512f97487aa24861bce532422652477907c4ad9f39557f5e0d1ec7defdc50a5ecbdfff5cf10c15713ba205ec48009232c3ab7363e8b0d07b1a612e81e228e9486db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5feacfeaa6370d0dd460a0609e1e1435e
SHA11463da69f34d0efa56e61d9dd55ac1f435237b5b
SHA256d57b87db93a487d521c52be8e0d599fcfb17e8012f6066c303f4e48e92c3f439
SHA51261097d4419f67e7b364a5f0f3a248d801e0bbff2283ffce8cb89a5d43309145288c20ce1a6620217c81256db7da81de7d184a0c7eb769ea237902a5abbe5782b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\targeting.snapshot.json
Filesize3KB
MD5ca15f1865ee9546cb223ff105790eb20
SHA133622aeeeea6e637068534cceb9e0bcc7f7d0240
SHA256dbac16aefea95dd8d9100af8a02e9658366ef660aee6db6d316e9e21e92fd05a
SHA5124bdc6e8fee0acf6958779bcac62dc796443c57bfdd5a282f63c5d73235eec8156da2ea2685e032c933c42bea4aef50abd66f19bb2a973ccd7dca5f4ff942d6f7